Soc Operator

hace 1 semana


Madrid, Madrid, España Ack3 Global Solutions A tiempo completo
AtACK3, we pride ourselves on being a leadingGlobal Risk and Strategic Intelligence Consultancy.

Established in 2010 by esteemedveterans of the Spanish Special Forces, our boutique has become a benchmark in the field of risk control and intelligence consulting.

We excel in offering swift, customized solutions to a diverse clientele that includes private companies, individuals, and governments worldwide. With offices in Madrid and internationally, we are providing our clients with solutions, profitability, and market reputation.

We are currently seeking a professional for the role of:


SOC Operator (Specializing in Intelligence)If you enjoy challenges, proposing innovative solutions to help a company optimize its business to achieve planned growth levels.

If you are a team player, dynamic, value diversity and a good working environment, and want to develop your skills as a SOC operator SPECIALIZING IN INTELLIGENCE, in a sector like ours.

If you are a focused individual, with analytical capabilities, some strategic vision, and eager to tackle new challenges ethically and collaboratively.

Keep reading, and you could be the one to join us in making our dream a reality.
What do we offer?We are a company with a strong market position and reputation in our industry.
We have a project that is in full development and with very good growth prospects.

We are building an open corporate culture, flexible, a constant blend of creativity and dedication, in an international activity environment, with a good working atmosphere where we can contribute and grow together.


But you might also be interested in this:
Immediate incorporation, directly into the company, and job stability.
Full-time.
Permanent contract.
Flexible hours according to project management.
Competitive salary to be negotiated based on experience.
What are your responsibilities?Design and update new and existing intelligence procedures as needed.

Incident analysis:
investigate and analyze incidents to determine root cause, impact magnitude, and develop mitigation strategies if applicable

Incident response:

take immediate action to contain, eradicate, and recover from incidents, following established procedures and collaborating with other internal or external teams.

Configure and maintain Intelligence tools.
Perform situation analysis and studies on necessary environmental knowledge.
Prepare specific reports on various topics that require information gathering and analysis, such as "Due Diligence" and economic intelligence.
Keep updated information on determined operations.
Respond to RFI ́s (Request For Information) sent to you.
Prepare threat assessment reports and News Summaries.

Threat updates:
keep up with threat trends and evolutions, as well as new technologies and intelligence tools

Automation and continuous improvement:
look for opportunities to automate routine tasks and constantly improve processes and SOC efficiency. Identify system weaknesses, including those related to intentional and accidental security breaches.

Training and awareness:
participate in intelligence and security awareness programs and provide ongoing training for the organization's staff.

What would we like you to be like?Educational level degree, preferably in International Relations, Criminology, and/or Security Director (equivalent military education highly valued).Master's in Intelligence and Cyberintelligence highly valued (equivalent military education highly valued).


Knowledge in:
Research Methodology. Intelligence interest areas. Research and methodological introduction.
Intelligence analysis techniques.
Economic intelligence.
Intelligence gathering disciplines. OSINT and Virtual HUMINT management.
Fundamental concepts of Strategy, Security, and Defense.
Intelligence, counterintelligence, security, and cybersecurity concepts and procedures. Solid knowledge of the latest advances in security and technology.

We are looking for someoneWith a desire to excel and commitment to the project, who shares our values and is eager to work on a project where we value initiative, a positive attitude, and the ability to make things happen, with coherence above all.

With a minimum of 2-3 years of experience in a similar position, preferably international, especially in countries with hostile environments, accustomed to working with a certain level of autonomy.

Desirable experience in SOC and handling various technologically advanced applications:

Data Analytics-Big Data, Databases:
must be proficient and certified in tools like MALTEGO, IBM i2 Notebook Analyst, Palantir, Constella-4iQ, Bluefusion, or similar.
OSINT and Virtual HUMINT management.
Essential intelligence gathering disciplines.
With excellent communication skills.

Spanish:
native or C1 level in conversation and writing.
Desirable English B2 minimum.

Desirable another language (preferably French or Arabic).But what we will value the most is your positive attitude, your ability to identify the best solutions for the company, and your ability to create good relationships with people, both with clients and other collaborators.

And if you have worked before in sectors such as risk management, operational security, and organizational resilience, it's a plus.

We love people who add and contributeIf you want to put your energy into growing a company that is changing the paradigm of the risk management, security, and organizational resilience sector in this country, come without fear.

If you like what you read, we are waiting for you.

Take the initiative towards a distinguished career in risk and intelligence consultancyApply now to join our mission at ACK3 and make a tangible impact in the realm of global strategic intelligence and insights.

#J-18808-Ljbffr
  • SOC Operator L1

    hace 1 semana


    Madrid, Madrid, España ISS Profesionalia A tiempo completo

    En ISS Profesionalia estamos captando talento en Ciberseguridad para contratación directa con una empresa internacional con sede en Madrid e Italia que ayudan a organizaciones y gobiernos en su transformación digital.En este caso estamos seleccionando a perfiles SOC L1 para incorporarse a su empresa, se precisa experiência de 1 año o menos.Funciones:...

  • Soc Operator

    hace 4 días


    Madrid, España Ack3 Global Solutions A tiempo completo

    .At ACK3, we pride ourselves on being a leading Global Risk and Strategic Intelligence Consultancy. Established in 2010 by esteemed veterans of the Spanish Special Forces, our boutique has become a benchmark in the field of risk control and intelligence consulting. We excel in offering swift, customized solutions to a diverse clientele that includes private...

  • SOC Operator L1

    hace 3 semanas


    Madrid, España ISS Profesionalia A tiempo completo

    En ISS Profesionalia estamos captando talento en Ciberseguridad para contratación directa con una empresa internacional con sede en Madrid e Italia que ayudan a organizaciones y gobiernos en su transformación digital. En este caso estamos seleccionando a **perfiles SOC L1** para incorporarse a su empresa, se precisa experiência de 1 año o...


  • Madrid, España ATG Europe A tiempo completo

    The activities below will include frequent access to classified security areas and systems. They may entail meetings in the other client's premises in Europe, EC premises in Brussels, ESA premises in Noordwijk - ESTEC (The Netherlands) or other European centres, Galileo Control Centres in Fucino (Italy) and Oberpfaffenhoffen (Germany) or other space...